-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2179
                    kernel security and bug fix update
                               24 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Root Compromise        -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12657 CVE-2020-0543 

Reference:         ESB-2020.2070
                   ESB-2020.2057
                   ESB-2020.2006

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2667
   https://access.redhat.com/errata/RHSA-2020:2669

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2020:2667-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2667
Issue date:        2020-06-23
CVE Names:         CVE-2020-12657 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* [FJ8.2 Bug]: kernel: retrieving process core dump of the init process
(PID 1) fails (BZ#1821377)

* Stand-alone CPU Linpack test reports bad residual on HPC Cluster node(s)
while running RHEL 8 (BZ#1827618)

* missing version.h dependency for modpost may cause build to fail
(BZ#1828228)

* RHEL8.2 Pre-Beta - net/ibmvnic: Fix typo in retry check (BZ#1828708)

* efi: kernel panic during ltp fs test - read_all -d /sys -q -r 10
(BZ#1829526)

* RHEL8.2 Beta - SMC-R connection with vlan-id fails (BZ#1830895)

* RHEL8.1 - RHEL8.1 kernel
4.18.0-147.3.1.el8.bz181950_test001.ppc64le+debug failed during LPM test
(p8/p9):idahop08:LPM (vtpm) (BZ#1831663)

* s390/pci: fix bugs related to MIO instruction usage (BZ#1834690)

* RHEL8.2 Alpha - ISST-LTE:PowerVM: vNIC DLPAR crashes the LPAR (ibmvnic)
(BZ#1836232)

* kernel: hw: provide reporting and microcode mitigation toggle for
CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840685)

* [Hyper-V][RHEL8.2] Update netvsc driver (BZ#1842485)

* block layer: update to v5.3 (BZ#1842872)

* netfilter: backports from upstream (BZ#1845041)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kernel-4.18.0-147.20.1.el8_1.src.rpm

aarch64:
bpftool-4.18.0-147.20.1.el8_1.aarch64.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-core-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-devel-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-headers-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-modules-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-libs-4.18.0-147.20.1.el8_1.aarch64.rpm
perf-4.18.0-147.20.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
python3-perf-4.18.0-147.20.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm

noarch:
kernel-abi-whitelists-4.18.0-147.20.1.el8_1.noarch.rpm
kernel-doc-4.18.0-147.20.1.el8_1.noarch.rpm

ppc64le:
bpftool-4.18.0-147.20.1.el8_1.ppc64le.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-core-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-headers-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-modules-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-libs-4.18.0-147.20.1.el8_1.ppc64le.rpm
perf-4.18.0-147.20.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
python3-perf-4.18.0-147.20.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm

s390x:
bpftool-4.18.0-147.20.1.el8_1.s390x.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-core-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-debuginfo-common-s390x-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-devel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-headers-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-modules-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-tools-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-core-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-devel-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-4.18.0-147.20.1.el8_1.s390x.rpm
kernel-zfcpdump-modules-extra-4.18.0-147.20.1.el8_1.s390x.rpm
perf-4.18.0-147.20.1.el8_1.s390x.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm
python3-perf-4.18.0-147.20.1.el8_1.s390x.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.s390x.rpm

x86_64:
bpftool-4.18.0-147.20.1.el8_1.x86_64.rpm
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-core-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-cross-headers-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-core-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-devel-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-modules-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-devel-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-headers-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-modules-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-modules-extra-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-libs-4.18.0-147.20.1.el8_1.x86_64.rpm
perf-4.18.0-147.20.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
python3-perf-4.18.0-147.20.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
bpftool-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-debuginfo-common-aarch64-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.aarch64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.ppc64le.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.ppc64le.rpm

x86_64:
bpftool-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debug-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-debuginfo-common-x86_64-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
kernel-tools-libs-devel-4.18.0-147.20.1.el8_1.x86_64.rpm
perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm
python3-perf-debuginfo-4.18.0-147.20.1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4Umz
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kpatch-patch security update
Advisory ID:       RHSA-2020:2669-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2669
Issue date:        2020-06-23
CVE Names:         CVE-2020-12657 
=====================================================================

1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - ppc64le, x86_64

3. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

* kernel: use-after-free in block/bfq-iosched.c related to
bfq_idle_slice_timer_body (CVE-2020-12657)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1832866 - CVE-2020-12657 kernel: use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
kpatch-patch-4_18_0-147-1-14.el8.src.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.src.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.src.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.src.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.src.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.src.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.src.rpm

ppc64le:
kpatch-patch-4_18_0-147-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147-debugsource-1-14.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.ppc64le.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-147-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debuginfo-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147-debugsource-1-14.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debuginfo-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_2-debugsource-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_0_3-1-10.el8.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debuginfo-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_13_2-debugsource-1-1.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_3_1-1-10.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_5_1-1-5.el8_1.x86_64.rpm
kpatch-patch-4_18_0-147_8_1-1-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12657
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AtXQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q/o1
-----END PGP SIGNATURE-----